Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe
Resource
win7-20240903-en
General
-
Target
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe
-
Size
1.1MB
-
MD5
349d2b2678590cbad8ddb01561fc3727
-
SHA1
cec2304bd511a2f28955b8cdf90dc36111c6d9f1
-
SHA256
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514
-
SHA512
7b25e9956a595a7c383bb4c1b4210b71de5a58a04c5a5d95fc746bb0b5ab1c2b20d91e1c72bad1be12949473a841b3ded50e48099b8c817edd3dca31d786a6b0
-
SSDEEP
24576:m1kXnoZWsG1HFXWMt6HINqrs5JVG4vHab+cEGF/Z8qo:myXnhB0MsXs5/G4fIyh
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exepowershell.exepid process 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 1972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exepowershell.exedescription pid process Token: SeDebugPrivilege 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe Token: SeDebugPrivilege 1972 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exedescription pid process target process PID 2388 wrote to memory of 1972 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe powershell.exe PID 2388 wrote to memory of 1972 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe powershell.exe PID 2388 wrote to memory of 1972 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe powershell.exe PID 2388 wrote to memory of 1972 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe powershell.exe PID 2388 wrote to memory of 2704 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe schtasks.exe PID 2388 wrote to memory of 2704 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe schtasks.exe PID 2388 wrote to memory of 2704 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe schtasks.exe PID 2388 wrote to memory of 2704 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe schtasks.exe PID 2388 wrote to memory of 2732 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2732 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2732 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2732 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2024 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2024 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2024 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2024 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2728 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2728 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2728 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2728 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2968 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2968 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2968 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2968 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2760 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2760 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2760 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe PID 2388 wrote to memory of 2760 2388 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe 6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zgjJlAmUnnGhG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zgjJlAmUnnGhG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB80.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"2⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"2⤵PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"2⤵PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"2⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"C:\Users\Admin\AppData\Local\Temp\6e13fc43be80b7d70a78e5d768e87459d04d291fe229cf07f7aa5e6a55c64514.exe"2⤵PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e273aa6c6a5ff0bd7c233902a2c94f35
SHA17487a609798572c0de91266966605139a581db21
SHA256c5cff45a34d5a39dc7b223629de53aceda776cb3ee5cb7ad7d08f1f0701cde4a
SHA51231e3d18ea083985a257fe560268879cccf30408cb4dbda27caf1a478f95b85b01ab285341951e523180b5feff0ebf85cf5447906a6a9ca9e4af9b98b9c419211